MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 787e2c94e6d9ce5ec01f5cbe9ee2518431eca8523155526d6dc85934c9c5787c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Kinsing


Vendor detections: 10


Intelligence 10 IOCs YARA 20 File information Comments

SHA256 hash: 787e2c94e6d9ce5ec01f5cbe9ee2518431eca8523155526d6dc85934c9c5787c
SHA3-384 hash: 3f2d8004af8700aec223d489b696d83595ff3df4d15751c3da2a325e9a4e86ce095acfdb51939d8272e1dc86165c1d73
SHA1 hash: 0ceb8ffb0be23b808b534d744440f4367e17b9c5
MD5 hash: b3039abf2ad5202f4a9363b418002351
humanhash: bakerloo-mountain-london-saturn
File name:kinsing
Download: download sample
Signature Kinsing
File size:5'967'872 bytes
First seen:2023-11-29 16:57:07 UTC
Last seen:2024-04-25 15:50:42 UTC
File type: elf
MIME type:application/x-executable
ssdeep 49152:wCe/ydXZSrb/TJvO90dL3BmAFd4A64nsfJvaWi9sglz/KbwLjFfiawr1eAOkzDIK:3eidO9suPF+NL4FiBnIrb3rE
TLSH T177564903F88955E9C3AED538CA659262BB70388A433023D32B60E7B51F76BD56F79350
telfhash t12e52787149bc78b5b6a6dd21f3a3b4b4953329b562f834b01023ac95efc1ec05cd686b
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Reporter Anonymous
Tags:elf Kinsing

Intelligence


File Origin
# of uploads :
3
# of downloads :
259
Origin country :
US US
Vendor Threat Intelligence
Gathering data
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
true
Architecture:
x86
Packer:
not packed
Botnet:
unknown
Number of open files:
96
Number of processes launched:
8
Processes remaning?
false
Remote TCP ports scanned:
not identified
Behaviour
Anti-VM
Information Gathering
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Result
Verdict:
MALICIOUS
Result
Threat name:
Kinsing
Detection:
malicious
Classification:
mine
Score:
80 / 100
Signature
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Kinsing Miner
Behaviour
Behavior Graph:
Threat name:
Linux.Exploit.CVE-2023-32315
Status:
Malicious
First seen:
2023-08-08 07:30:45 UTC
File Type:
ELF64 Little (Exe)
AV detection:
21 of 38 (55.26%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:xmrig antivm evasion linux miner rootkit upx
Behaviour
Enumerates kernel/hardware configuration
Reads runtime system information
Writes file to tmp directory
Checks CPU configuration
Checks hardware identifiers (DMI)
Enumerates running processes
Reads CPU attributes
Reads hardware information
Reads list of loaded kernel modules
Executes dropped EXE
Loads a kernel module
UPX packed file
XMRig Miner payload
xmrig
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:crime_h2miner_kinsing
Author:Tony Lambert, Red Canary
Description:Rule to find Kinsing malware
Rule name:elf_kinsing_w0
Author:Tony Lambert, Red Canary
Description:Rule to find Kinsing malware
Rule name:enterpriseapps2
Author:Tim Brown @timb_machine
Description:Enterprise apps
Rule name:enterpriseunix2
Author:Tim Brown @timb_machine
Description:Enterprise UNIX
Rule name:F01_s1ckrule
Author:s1ckb017
Rule name:GoBinTest
Rule name:golang
Rule name:golang_binary_string
Description:Golang strings present
Rule name:golang_duffcopy_amd64
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:MALWARE_Linux_Kinsing
Author:ditekSHen
Description:Kinsing RAT payload
Rule name:MAL_ELF_DeimosC2_Beacon_Nov_2022_1
Author:Arkbird_SOLG
Description:Detect the linux beacon used in the DeimosC2 framework (x64 version)
Reference:https://www.trendmicro.com/en_us/research/22/k/deimosc2-what-soc-analysts-and-incident-responders-need-to-know.html
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:setsockopt
Author:Tim Brown @timb_machine
Description:Hunts for setsockopt() red flags
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Kinsing

elf 787e2c94e6d9ce5ec01f5cbe9ee2518431eca8523155526d6dc85934c9c5787c

(this sample)

  
Delivery method
Distributed via web download

Comments